Node.js third-party module query-mysql versions 0.0.0, 0.0.1, and 0.0.2 are vulnerable to an SQL injection vulnerability due to lack of user input sanitization. This may allow an attacker to run arbitrary SQL queries when fetching data from database.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: hackerone

Published: 2018-07-03T21:00:00Z

Updated: 2024-09-16T18:29:31.999Z

Reserved: 2017-12-28T00:00:00

Link: CVE-2018-3754

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-07-03T21:29:00.793

Modified: 2018-09-04T13:17:48.100

Link: CVE-2018-3754

cve-icon Redhat

No data.